Microsoft Security Bulletin MS16-016 - Important

Security Update for WebDAV to Address Elevation of Privilege (3136041)

Published: February 9, 2016

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker uses the Microsoft Web Distributed Authoring and Versioning (WebDAV) client to send specifically crafted input to a server.

This security update is rated Important for Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, and Moderate for Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows 10. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how WebDAV validates memory. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3136041.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.

Operating System WebDAV Elevation of Privilege Vulnerability - CVE-2016-0051 Updates Replaced*
Windows Vista
Windows Vista Service Pack 2 (3124280) Important  Elevation of Privilege 3019215 in MS15-008
Windows Vista x64 Edition Service Pack 2 (3124280) Important  Elevation of Privilege 3019215 in MS15-008
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2[1](3124280) Important  Elevation of Privilege 3019215 in MS15-008
Windows Server 2008 for x64-based Systems Service Pack 2[1](3124280) Important  Elevation of Privilege 3019215 in MS15-008
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3124280) Important  Elevation of Privilege 3019215 in MS15-008
Windows 7 for x64-based Systems Service Pack 1 (3124280) Important  Elevation of Privilege 3019215 in MS15-008
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1[1](3124280) Important  Elevation of Privilege 3019215 in MS15-008
Windows 8.1
Windows 8.1 for 32-bit Systems (3124280) Moderate  Denial of Service 3019215 in MS15-008
Windows 8.1 for x64-based Systems (3124280) Moderate  Denial of Service 3019215 in MS15-008
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012[1](3124280) Moderate  Denial of Service 3019215 in MS15-008
Windows Server 2012 R2[1](3124280) Moderate  Denial of Service 3019215 in MS15-008
Windows RT 8.1
Windows RT 8.1[2](3124280) Moderate  Denial of Service 3019215 in MS15-008
Windows 10
Windows 10 for 32-bit Systems[3](3135174) Moderate  Denial of Service 3124266
Windows 10 for x64-based Systems[3](3135174) Moderate  Denial of Service 3124266
Windows 10 Version 1511 for 32-bit Systems[3](3135173) Moderate  Denial of Service 3124263
Windows 10 Version 1511 for x64-based Systems[3](3135173) Moderate  Denial of Service 3124263

[1]Servers are affected only if Desktop Experience is installed.

[2]This update is available via Windows Update only.

[3]Windows 10 updates are cumulative. In addition to containing non-security updates, they also contain all of the security fixes for all of the Windows 10-affected vulnerabilities shipping with the monthly security release. The update is available via the Windows Update Catalog.

Note Windows Server Technical Preview 4 is affected. Customers running these operating systems are encouraged to apply the update, which is available via Windows Update.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab).

Vulnerability Information

WebDAV Elevation of Privilege Vulnerability - CVE-2016-0051

An elevation of privilege vulnerability exists in the Microsoft Web Distributed Authoring and Versioning (WebDAV) client when WebDAV improperly validates input. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated permissions.

To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.

Workstations and servers are primarily vulnerable to this attack. The update addresses the vulnerability by correcting how WebDAV validates input.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
WebDAV Elevation of Privilege Vulnerability CVE-2016-0051 No No

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Disable WebDAV driver

    Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    Interactive Method:

    1. Open Registry Editor.

    2. Locate and then click the following registry sub key:  

      HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MRxDAV
      
    3. Click the File menu and then select Export.

    4. In the Export Registry File window type “MRxDAV_configuration_backup.reg” and then click Save.

    5. In Registry Editor, double-click the DWORD value named Start, change the Value data field to 4, and then click OK.

    6. Exit Registry Editor and then restart the system.

    Using Managed Deployment Script:

    1. Use the following managed deployment script command to make a backup copy of the WebDAV registry keys:

      regedit /e MRxDAV_configuration_backup.reg HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MRxDAV
      
    2. Save the following text to a file with a .REG extension (e.g., “Disable_MRxDAV.reg”):

      Windows Registry Editor Version 5.00
      
      [HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\MRxDAV]  
      "Start"=dword:00000004
      
    3. Use the following command on the target system to run the registry script created in the previous step:

      Regedit /s Disable_MRxDAV.reg
      
    4. Restart the system.

    Impact of workaround. This workaround prevents access to WebDAV shares (such as SharePoint sites) by applications that rely on Windows’ built-in support for WebDAV. Applications that provide their own WebDAV support (such as some versions of Microsoft Office applications) will be unaffected.

    How to undo the workaround.

    Interactive Method:

    1. Open Registry Editor.
    2. Click the File menu and then select Import.
    3. In the Import Registry File window select “MRxDAV_configuration_backup.reg” and click Open.
    4. Restart the system.

    Using Managed Deployment Script:

    Run the following command at an elevated command prompt to restore the registry to its original state, then restart the system:

    Regedit /s MRxDAV_configuration_backup.reg
    

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 9, 2015): Bulletin published.

Page generated 2016-02-09 10:05-08:00.